Skip to main content
TrustRadius
Proofpoint Security Awareness Training

Proofpoint Security Awareness Training
Formerly Wombat Security

Overview

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Read more
Recent Reviews

TrustRadius Insights

Difficult User Management: Several users have found it challenging to add new users to the system and manually assign them to tasks and …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

85 people also want pricing

Alternatives Pricing

What is KnowBe4 Security Awareness Training?

KnowBe4 is a security awareness training and simulated phishing platform used by more than 65,000 organizations around the globe. Founded by IT and data security specialist, Stu Sjouwerman, KnowBe4 helps organizations address the human element of security by raising awareness about ransomware, CEO…

What is Offensive Security Cybersecurity Courses and Certifications?

Offensive Security headquartered in New York offers the OffSec Flex Program, a security awareness training program available to enterprises in blocks with variable levels of challenge to accommodate different training needs and roles.

Return to navigation

Product Details

What is Proofpoint Security Awareness Training?

Proofpoint Security Awareness Training (formerly Wombat Security) is designed to engage an organization's end users and arm them against real-world attacks, using personalized training based on threat intelligence.

The vendor says they have been a leader in the Gartner Magic Quadrant for Security Awareness Computer-Based Training six years in a row since its inception and are trusted by thousands of customers.

Proofpoint's portfolio of security awareness training products include:
  • Phishing and USB Simulations
  • Knowledge Assessments
  • Video, Interactive, and Game-based Training
  • Security Awareness and Program Materials
  • Email Reporting and Analysis Tools
  • Available in 40+ languages
  • CISO Dashboard and Real-time Reporting
According to the vendor, customers using their solutions have reduced successful phishing attacks and malware infections by up to 90%.

Proofpoint Security Awareness Training Features

  • Supported: Phishing Simulations
  • Supported: Knowledge Assessments
  • Supported: Video, Interactive, and Game-based Training
  • Supported: Security Awareness Materials
  • Supported: CISO Dashboard and Real-time Reporting
  • Supported: PhishAlarm® Email Reporting Button
  • Supported: PhishAlarm® Analyzer Email Analysis Tool
  • Supported: Closed-Loop Email Analysis and Response (CLEAR)
  • Supported: USB Simulations

Proofpoint Security Awareness Training Competitors

Proofpoint Security Awareness Training Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesAll
Supported LanguagesArabic, Burmese, Chinese (Simplified), Chinese (Traditional), Czech, Danish, Dutch, English (American), English (Australian), English (British), Finnish, French (Canadian), French (European), German, Hebrew, Hindi, Hungarian, Indonesian, Italian, Japanese, Khmer, Korean, Malay, Norwegian, Polish, Portuguese (Brazilian), Romanian, Russian, Spanish (European), Spanish (Latin), Swedish, Thai, Turkish, Ukranian, Vietnamese

Proofpoint Security Awareness Training Downloadables

Frequently Asked Questions

Proofpoint Security Awareness Training (formerly ThreatSim from Wombat Security) is a cloud-based training platform that simulates threat scenarios (e.g. phishing) and also provides assessment testing developed by Wombat Technologies, which was acquired by Proofpoint in March 2018.

KnowBe4 Security Awareness Training, Cofense Vision, and Infosec IQ are common alternatives for Proofpoint Security Awareness Training.

Reviewers rate Usability highest, with a score of 8.6.

The most common users of Proofpoint Security Awareness Training are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(65)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

The user reviews provide several valuable recommendations for using Proofpoint or similar software for training in cybersecurity. One recommendation is to take the time to set up good, functional phishing campaigns to effectively improve security posture. Another suggestion is to thoroughly compare other platforms to find better functionality at a similar price point. Lastly, it is recommended to request a trial of the product to assess its suitability for specific requirements and explore all available options before making a purchase decision.

Attribute Ratings

Reviews

(26-46 of 46)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Security Awareness for the whole organization to build a better overall knowledge about security and handling technology risks. In addition to that we use the the feature to create our own custom questions to improve the knowledge of our internal business transactions.
  • Proofpoint Awareness Training brings a lot of ready to go modules for improving security knowledge.
  • Proofpoint Awareness Training modules are playful and fun.
  • It is possible to make your own questions and test modules.
  • It would be easier for our administrators if they could upload a bulk of their own questions via CSV or something like that.
  • Own Questions with multiple answer possibilites would be nice.
It is well suited for every company that is working with information technology.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness Training is helping us educate our end users on cyber safe behaviors. We have over 10,000 employees across 30+ countries. We have seen an improvement in cyber risky behavior since rolling a number of the tools, from phishing simulations, e-learnings, phish alarm (phish analyzer integrated with trap). It is just one part of our overall Cybersecurity Education & Awareness program, but an important one that allows us to reach all of our employees.
  • One of the most important things it does well is providing support from day one. The team is very friendly, knowledge and quick to help where need be. One of the reason's why we choice Proofpoint over other leaders in the Gartner Magic Quadrant for Security Awareness Computer-Based Training was because of its team.
  • Being a Proofpoint customer, Proofpoint Security Awareness Training's Phishi Alarm & Analyzer integration with Proofpoint tool's such as TRAP allowed us to use automation to help protect the company. The ability to turn all employees into part of the IT Security team, by reporting phish with a button in outlook and then to pull back out of all employees email if condemned, is very powerful. We are looking forward to what is to come as this relationship deepens.
  • It has a comprehensive set of resources and tools to help support a Security Awareness Program. It is nice to be able to work with one company who does many things well vs multiple partners for different aspects of Security Awareness Training.
  • The lack of a user rating on "cyber risk" is proving to be an immense difficulty. As we are looking at how to better hold our employees accountable as well as provide increased learning opportunities for those who need it most, it is becoming cumbersome--especially given the fact this is starting to become the standard for Security Awareness companies. The lack of this is resulting in a manual process vs being able to automate and moderate, thus taking up time and resources, which are always at a scarcity. It can also be cumbersome to look across the tools to see how a particular user is doing, vs being able to view all of their data in one space.
  • If you are a marketer, the editors for the Phishing Templates and Teachable Moments are quite frustrating. They feel out of date and clunky, as well as not featuring an auto-save, so you could lose the templates you are building. At this point, I have actually started to work in other email creation editors and learning HTML, to better customize and then moving all of the code into the editor. It has thus far proven to be less of a headache. I also do not believe the average user is working on branding their program, creating consistency for easy of navigation, and including additional resources in their teachable moments in the way we currently are. However, as more social science backgrounds continue to enter security awareness, I believe this will move towards the norm.
  • Some of the reporting numbers for Simulated Phishing could be better. For example, telling me how many people acknowledged the teachable moment out of the full email campaign is less meaningful than knowing how many people acknowledged it, from those who actually triggered/were shown the teachable moment.
Proofpoint Security Awareness Training is great for
  1. Simulated Phishing Campaigns
  2. Automated/Triggered Training when there is a failed campaign
  3. Phish Alarm & Trap Integration is crucial for your employee base helping report phish; TRAP helps to keep us all safer by pulling back reported phish from all employees inboxes.
It less suited for
  • Identifying those employees most at risk in your company; it does not pull together how an individual is doing across the different offerings
  • Getting training to your most cyber risky employees (because of the above)
  • Tracking & getting training to those employees who actually cause security incidents. While we are currently using Proofpoint Security Awareness training, it is a very manual process to assign this and follow up with employee
  • Annual Training: I am hopeful with the refresh of training content this will improve; the content previously was good for follow up training, but not a more engaging/comprehensive annual training
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Our company uses the Proofpoint platform to invite our employees to pass GDPR certification. The records are stored in our system, as well as we use the system to send the invitations/reminders.
  • Good support (from Mr. Kurt Werner)
  • Polite communication
  • Good price
  • Bulk management of users is very complicated and unclear
  • The overall systems are lacking integrated instructions
Well suited for mass-invitations (e.g. global company trainings)

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint helps us train our employees on cybersecurity topics while satisfying PCI requirements. It has a wide variety of cyber security awareness tools ranging from humorous videos, engaging posters, and other marketing tools. I have found it easy to manage training with everything that Proofpoint has to offer. If your organization needs cyber security awareness training you should check out Proofpoint.
  • Variety of training modules
  • A wide selection of materials
  • Nothing I can think of
It’s a perfect tool to have PCI training for new employees required to deal with cardholder data. It’s easy to add new employees into the module, allowing me to keep track of the training they complete. For those that need a nudge to complete the training, Proofpoint can also send reminders making it a well-rounded product.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it mainly for training our employees to be aware of malicious emails and what to look for. It is being used for everyone that has an email address. With Proofpoint, we block hundreds of emails a day but for any that may slip through, we need to train our people to think before they click.
  • Brings a high level of awareness to our people who are the last line of defense.
  • Training materials/videos are good and do not take a lot of time.
  • Easy to use and setup.
  • Some reporting in Exchange 2013 and older do not always report users actions.
  • Adding user groups take a bit of time.
There is a wide range of campaigns to choose from but more content for Canadian customers would be good to have.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our organization uses Proofpoint Security Awareness Training to educate our entire organization on security best practices. While the training offered covers a wide range of security topics (topics that mostly align with the 8 - 10 commonly accepted security domains) we mostly focus on topics related to digital threats. We typically assign 1 training module per month to all employees, usually focused on phishing, email or web safety. We also use Proofpoint's ThreatSim that allows us to send simulated phishing emails to our users. We typically send 2-3 simulations per quarter.
  • Proofpoint makes access to training simple. Each user receives an email at the start of the training campaign that contains a unique link to their assigned training. Users do not have to have a password to access the training.
  • Proofpoint's training modules are unique and designed to involve the user without allowing them to ignore the training. They do this by not using audio or videos, keeping the topic and text simple, styling graphics to aid in displaying timely information, and require some but not excessive interaction.
  • The ThreatSim phishing platform is excellent. They have a lot of templates to use but also allow customization.
  • Though the training is well designed, I have found some of my users are able to click inattentively through the training. The quizzes in some senses are too easy. Some of the questions they answer are too obvious even if you didn't pay attention to the training.
  • Scheduling training in advanced could be easier. Their platform does not have any "overview" of all scheduled training, a feature that would greatly aid my scheduling efforts. You have to click over to ThreatSim to see your phishing campaigns. You have to click into the Training section to see your schedule training. Having a simple feature that would show everything scheduled in a list or calendar view, where you could view a week, month, quarter or year of schedule activities would make scheduling a lot easier for me.
  • The platform is expensive. We only have 10 users and are paying $2500. It is my understanding this is their minimum and we could have a couple of hundred users. Small businesses need training too.
See my previous answers. Again, they could have a better price for small organizations. At the time that we started, it was the only platform willing to work with a small business. But since then, I've found a number of companies offering this type of service for much less.
Gus Ko, MBA, MCSA, MCDBA, CCA | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is more comprehensive than what I was expecting. The threat sims are a great at probing users awareness.
  • Threat simulation
  • Assessment exams
  • Examples
  • Ability to select any training after an assessment
  • Design an entire program including threat sim, training, and assessment
  • Notifications
Threat simulation is the most valuable part of the package. Multiple examples are given in each training module.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness Training (formerly Wombat Security) is being used throughout the organization to increase information security awareness. It is being used throughout the whole organization. We run 4 awareness campaigns a year that are mandatory for users to complete. It helps us not have to develop security awareness content ourselves, not have to invest in an eLearning platform and not have to develop reporting a KPIs.
  • Short and sharp awareness modules.
  • Possibility to FULLY customize the training modules (new feature in the latest release).
  • Very well received by users.
  • Reporting can be a challenge.
  • Including the 'people manager' in reminder emails is missing.
  • Many user enrollment options exist. An API would be welcome to automate user enrollment for organizations where directory sync doesn't work. Currently, these are limited to 'bulk uploads.'
Proofpoint Security Awareness Training (formerly Wombat Security) is well suited to significantly increase the security awareness in an organization. Short and to the point training sessions clearly help to increase the security awareness of the participants.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use this as information security training that consists of a variety of interactive and engaging modules that are designed to create a mindset surrounding how to deal with information security-related risk. All employees are required to complete training when they join the team and periodically ongoing. Phishing exercises are also utilized regularly.
  • Phishing exercises
  • Information security training
  • User management could be better
Great for ongoing information security training and pushing out phishing exercises.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Security Awareness Training across the whole bank in all countries and subsidiaries. It helps us to perform phishing tests, assess results, and assign online training modules.
  • A wide range of training modules in 30+ languages.
  • Great support staff.
  • A wealth of templates to choose from.
  • Options for tailor-made tests.
  • More automation in performing tests, less manual work.
  • Problem shooting in case assignments cannot be started or completed.
  • More flexible time schedules for assignments.
The awareness training is suited for midsize to large companies that want to do several tests per year. If you want to do more than twelve tests per year look for a solution that requires less manual work.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness Training is being used across the whole organization. It is instrumental in getting employees to think about security upfront, rather than after an incident has occurred. Employees are exposed to new training material on a regular basis, and also have the opportunity to test their awareness via threat simulation emails.
  • Training is quick and easy to digest.
  • Training is presented in a mobile-friendly manner.
  • Information provided within the training provides value to employees' personal and work life.
  • Reporting is cumbersome at best. It is not easy to paint a good picture of the value gained by having employees complete awareness training.
Proofpoint Security Awareness Training does a great job preparing employees to spot emailing phishing attempts. Driving home the concept of not clicking on a link that you were not expecting is very effective in combating the large majority of email threats. Proofpoint can do a better job of updating their content. I have not seen significant changes over the last year or so.
September 11, 2019

Improvement With Proofpoint

Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is being used across the company. I send out the training to our users on a quarterly basis. I also send out threat simulations to users about 3 times per year. We use this training to inform and teach our users to be cautious of suspicious emails, websites, attachments, etc.
  • Teaches users how to look over email before they click on any link or attachment. Shows them how to recognize suspicious emails by noticing misspellings, bad grammar and sentence structure.
  • Our users are quick to send us what they receive to get verification as to its legitimacy before clicking links or opening attachments.
  • Most know how to hover over the link to see where it really takes them.
  • Some of the training material templates contain language that is not suitable for our culture such as "you could lose your job". We would not punish our folks that way if they accidentally clicked a link that could compromise our system. We have had ransomware in the past that was done without intent and we would not fire anyone for this. This is just our culture.
Most of the training modules are well-suited. The threat simulation is a little tougher for our folks to handle when they fall for the phish. I don't send them out as often as the training modules.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We contracted with Wombat Security (now Proofpoint Security) to implement a Cybersecurity Awareness and Training program for all of our employees. Our goal is to raise awareness of cybersecurity threats and provide helpful ways for them to be able to identify threats (mostly phishing emails) and report potential issues to the help desk. Although we still have a few people who click on everything, most of our staff is at least aware of threats and will stop and question themselves before clicking a phishing email.
  • The online training modules are interactive and use real-world scenarios to show how threats can reach everyone.
  • The modules ensure understanding of concepts before you can move on.
  • The modules are varied in content, covering many aspects of Cybercrimes - from phishing and social engineering to Physical Security and PII.
  • Proofpoint also provides (as an option) videos and posters to further enhance awareness of potential threats.
  • Customer service is responsive when needed and having access to the Wombat online community platform allows ideas to be shared among users.
  • The platform provides options for many different reports (with some customization options), however, there are reports that I would want that are not available.
  • Adding new staff (we have a lot of turn-over) into an existing training plan can be cumbersome for the system administrator. Although End-User Sync can be set-up to "add" new users to the system, the new users still need to manually be added to the assignments and sent past assignments to complete. (NOTE: this was made more difficult because of our decision to implement a training plan the way we did).
  • Some of the ThreatSim campaigns (simulated phishing or malicious attachment emails) will only work if you are using their PhishAlarm plug-in (add-on button for Outlook, etc. for users to easily report suspected threats). Our users access email by iPhones, Android, iPads, PCs, and Macs. PhishAlarm cannot be used for all of these platforms.
A lot of our staff are not that tech-savvy. Proofpoint helps to raise awareness of possible cyber threats that come along with using technology these days. Companies that are high-tech probably have employees who are used to dealing with SPAM and Phishing attempts so they may not need to be trained on how to avoid these types of tricks.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Proofpoint Security Awareness training is being used to send daily phishing exercises to staff here at our firm. This constantly helps our staff become better prepared against actual phishing emails they receive and helps keep our firm's information secure. It addresses the prevention of online security threats since it familiarizes our staff with the signs of a phishing email. It is used across our whole organization.
  • Ability to create personalized phishing emails in addition to the templates.
  • Good strong tracking abilities in order to see which users clicked and for what campaign.
  • A large variety of phishing templates and domain names to choose from, so our users never get too familiar with what might be coming!
  • The PDF/HTML attachment campaigns have limited ability to be customized. It would be more helpful if we could add phishing links inside the pdf attachments.
  • The HTML builder for the custom templates seems a bit limited.
  • Additional types of phishing emails would be a nice addition.
This software is well suited for a large employee environment since it can send random emails throughout the day to many users. It might be less appropriate for a smaller employee environment since there are a limited number of templates and domains that are available. It wouldn't be as beneficial if users became too familiar with the fake domain names.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have used other security awareness training over the past few years and decided to consolidate our security awareness training with our phishing simulation training into one product line. The training material is used throughout our organization and is short, simple, and interactive with the users. We have had more inquiries to the security team regarding how security can help them from the ProofPoint material.
  • Easy to navigate - Users had complaints about our previous security training as being hard to navigate.
  • Short and to the point - The training material is short and to the point. There are not 1000 words to read and then answer a lengthy quiz at the end. The material and the questions and answers are tightly integrated to keep the user engaged the whole time (5 - 10 minutes).
  • Relevancy - The material is relevant to the company and to their personal lives. For example, the training material regarding password managers spurred an interest in our employees to contact us to sign up for the corporate password manager.
  • Based on our current needs, user feedback, and using other solutions previously, we like the ProofPoint training material the best thus far. The ability to continue refreshing the content to make it fresh and changing the user interactions (to keep users on their toes) over time will be what we look for.
The training is great for a user base that needs high-quality content for their fundamental needs. This is what I would define as timeless content. For items regarding the most current incidents in the news, this is an area that we have not implemented into our awareness program at this time. There are times this is helpful to inform our user base what they should know, what they need to do (if anything), and having a consistent response.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Security Awareness Training is used across the whole organization. It is used to fulfill regulatory requirements for training and increase security awareness in all departments.
  • Automatically emails new associates.
  • Email notifications of completion.
  • Annual reporting.
  • Current topics such as California Consumer Privacy Act [CCPA]. With more than 12 months of advanced notice by the legislation, it's disappointing that Proofpoint could not deliver a 15-minute training module and questions to be used as training evidence.
  • Timely response by account representatives in renewing annual subscriptions.
Key topics such as PCI, GDPR, etc is testing that delivers concepts to global audiences.

It's disappointing not to see early availability of CCPA training concepts.
September 10, 2019

Proofpoint meets our needs

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We have used Proofpoint Security Awareness Training to educate our user community on the dangers that exist in the technology world. We have employed this training throughout the organization from the CEO on down. This addresses the need for caution in actioning potentially dangerous situations such as attachments and links. It has been very successful.
  • Provides engaging training assignments.
  • Answers user questions quickly and effectively.
  • Provides fresh new content on a regular basis.
  • Occasional issues in scrolling, depending on the browser.
  • A slightly wider array of training choices - many topics, but only a few choices per topic.
Proofpoint Security Awareness Training is ideally suited for educating non-technical staff. The training assignments convey the information clearly and succinctly, but all information is always very clear, easy to read and very easy to comprehend. We have found, with a very mobile workforce, that the training is very available and allows for quick, pointed info transfer.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Proofpoint Security Awareness Training for our security training and threat protection throughout the whole law firm. It is mandatory training. In the past we had new training sessions every three weeks and this year we are releasing assignments in groups and using SSO. We use the training to help people identify potential threats via email, thumb drives, and outside. We used to raffle off rewards, but this year we are tying it to reviews.
  • Training modules are very informative and interactive.
  • I love their reporting, it makes it easy when management wants reports on who completed them and who hasn't.
  • The customization on setting up/creating/assigning modules is great.
  • Threat sim is easy to setup. I love that if people click on a link you can auto-enroll them into a class.
  • Training videos. I recently saw a demo for Ninjio and I think video training like this would take Proofpoint Security Training to the next level. It would be nice to have video options. I think video options are good and will keep people's attention. Sometimes reading through the training modules and answering questions can get old and it loses people's interest, so I think adding some video options would keep people's attention and they might learn more.
  • At first, the new reports system seemed a little intimidating, so I used the legacy one for awhile. I recently starting using the newer reporting system and I love it. If they don't have one already a help section or training video on using the report system would be great.
  • Adding more new training modules. A lot of them seem very similar and I have gotten feedback that people feel like they are doing the same ones over and over again. This is our third year doing it and it is starting to feel a little stale.
The security training modules are very informative and you can learn a lot from them. Some of them feel like they might be too long and I am afraid that people lose interest or get frustrated. I wish at the end of each one (if applicable) that they gave a summary like, "If you are unsure if the email is safe, contact the person via email from a known number, double-check their email address and ask yourself, were you expecting this email?"
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It is used for evaluating new hires to determine their current security awareness knowledge and is used to train all persons in security awareness topics. Topics are focused on based on the strength of knowledge based on semi-annual hire and also periodic evaluation of existing employees. It is also used to help raise awareness of phishing schemes and provide supportive training on those employees who need it.
  • Cyber strength risk assessments
  • Phishing training & re-education
  • Security awareness training
  • Billing and invoicing (especially for smaller companies)
  • Accounts payable
  • Contract language (especially for smaller companies)
In general the tool is effective, easy to use, and helps support Security Awareness initiatives.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are using Proofpoint Security Awareness training to roll-out personalized training to over 100,000 employees. It allows us to choose who we want to train and when we should train them. At a large company, it's important to make sure everyone has awareness of best security practices and can be compliant to regulations and laws while going about their job.
  • Ability to create a repository of employees with accuracy.
  • Good customer support.
  • Many different templates for training.
  • Rudimentary analysis.
  • Better visualizations.
Proofpoint Security Awareness Training is good to dynamically train any population of employees. Sometimes, however, the analysis and data are not as detailed as I would like.
May 29, 2019

Proofpoint is 4 me

Score 9 out of 10
Vetted Review
Verified User
Incentivized
As the CISO of the company I use Proofpoint to perform internal phish testing using the corporate email system. Our security department is the sole user, but tests are performed against the whole company. Results of phish tests are used to determine what type of security awareness training is needed. The tests let us know which personnel may need a refresher on our acceptable use policy and general email security training.
  • Easy to use templates.
  • Statistical analysis shows the status of security awareness across the company.
  • N/A
The training is helpful so that employees can learn how to spot fake/spoofed/malicious emails. It also helps to reinforce the company's Acceptable Use Policy and standard business practices.
Return to navigation